跳到主要內容

臺灣博碩士論文加值系統

(216.73.216.119) 您好!臺灣時間:2025/11/24 12:58
字體大小: 字級放大   字級縮小   預設字形  
回查詢結果 :::

詳目顯示

: 
twitterline
研究生:林宜賢
論文名稱:電子提貨單系統
論文名稱(外文):An Electronic Payment System with Bills of Lading
指導教授:陳建源陳建源引用關係
指導教授(外文):Chen Chien-Yuan
學位類別:碩士
校院名稱:義守大學
系所名稱:資訊工程學系
學門:工程學門
學類:電資工程學類
論文種類:學術論文
論文出版年:2000
畢業學年度:88
語文別:中文
論文頁數:31
中文關鍵詞:提貨單電子付款系統
外文關鍵詞:bill of ladingelectronic payment system
相關次數:
  • 被引用被引用:0
  • 點閱點閱:842
  • 評分評分:
  • 下載下載:15
  • 收藏至我的研究室書目清單書目收藏:0
電子付款系統通常是模仿人們日常生活的消費模式所產生的,而這個消費方式主要模擬消費者到銀行去提領現金,然後持現金到商店去購買所需要的商品或者是服務,最後商店再把這筆現金存回銀行。然而,這種模式並不一定最適用於電子付款。其中一個例子就是使用保證書(vouchers)的電子付款系統。
使用保證書的電子付款系統最早見於Foo和Boyd的系統,與一般的電子付款系統最大的不同是,保證書是由商人和銀行共同產生。消費者可以透過銀行的幫助,得到保證書所包含的電子商品。使用保證書的電子付款系統無論在線上的訊息傳遞數目或者是電腦所必須耗費的資源等,皆優於其他的電子付款系統。不過,美中不足的是,這個使用保證書的電子付款系統只適用於電子化的商品,對於有實體的產品,則無法適用。就現實生活來說,我們所需要的不僅僅只是單純的電子商品,因此,建構一個可以適用於購買所有商品的電子付款系統,也就變成了一個很重要的主題,這也是我們撰寫此碩士論文的動機。
在我們所提的電子提貨單系統裡,當消費者對網路商店中的某項產品有興趣的時候,它可以下載這個產品的廣告單,而這個廣告單中包含了這個產品的一些相關資訊。之後,消費者可以持著這張廣告單到銀行去繳費。等到消費者繳費完畢之後,銀行將給予消費者一張經過銀行簽章的提貨單,而消費者就可以持著這張提貨單到商店去換取實際的產品。很明顯地,我們的系統並沒有所謂的重複消費(double spending)的問題。另外,我們的系統還擁有匿名性。更重要的是,我們的系統適用於購買所有種類的商品。
Electronic payment systems are usually based on the physical model of commerce where customers withdraw money from the bank and spend it at the shop on goods or services. The merchant then deposits money from the bank. However this model may not be suitable for other electronic payment systems. An example is an electronic payment system using vouchers.
The concept of the voucher is first described in Foo and Boyd’s system. Unlike electronic cash, vouchers are prepared by the merchant and the bank. The voucher is distributed to the customer who can redeem it for electronic goods with the help of the bank. Foo and Boyd’s system is better than other payment systems in online messages transmitted or online computer processing required. However it is only designed for electronic goods or electronic services. In real life, it is a trend for people to purchase on the Internet. Thus, to construct an electronic payment system satisfying people’s shopping habit is very important. It also motivates us to design an electronic payment system with bills of lading.
In our system, when the customer is interested in some product on the Internet, he downloads the advertisement including the information of the product. Then he makes payments to the bank according the advertisement. The bank generates a bill of lading from the advertisement. The bill will be sent to the customer. The customer can exchange that bill for the product of the merchant. Obviously, our system is immune from the double spending problem. It also has anonymity. Furthermore, it is suitable for purchasing both electronic and physical goods.
中文摘要…………………………………………………………………………………………………I
ABSTRACT II
ACKNOWLEDGEMENT……………….…………………………………………………………...III
CONTENTS IV
LIST OF FIGURES VI
LIST OF TABLES VI
CHAPTER ONE INTRODUCTION 1
CHAPTER TWO RIVIEW OF ELECTRONIC PAYMENT SYSTEMS 4
CHAPTER THREE FOO AND BOYD''S ELECTRONIC PAYMENT SYSTEM 6
3.1 VOUCHER CREATE PHASE 7
3.2 VOUCHER DISTRIBUTION PHASE 8
3.3 REDEEMING VOUCHERS 9
CHAPTER FOUR THE ELECTRONIC PAYMENT SYSTEM WITH BILLS OF LADING 11
4.1 MODEL 1 11
4.2 MODEL 2 14
4.3 MODEL 3: AN ELECTRONIC PAYMENT SYSTEM WITH BILLS OF LADING 15
4.3.1 Creating Phase 16
4.3.2 Certification Phase 17
4.3.3 The Transaction Phase 18
4.4 EXAMPLES 18
4.4.1 The Payment System Based on the RSA Scheme…………..……………………18
4.4.2 The payment system Based on the ElGamal scheme………………………………19
4.5 SECURITY ANALYSIS AND COMPARISON 20
4.5.1 Comparison Among Three Models 20
4.5.2 User Inconvenient 21
4.5.3 Comparing with Voucher System 21
4.5.4 Disputes 22
CHAPTER FIVE CONCLUSIONS AND FUTURE WORKS 25
REFERENCE 26
[1] S. Brands : “Untraceable Off-Line Cash in Wallets with Observers”, Proceeding of CRYPTO ‘93, pp. 302-318, 1993.
[2] S. Brands : “Electronic cash on the Internet”, Proceeding of the Internet Society 1995 Symposium on the Network and Distributed System Security, pp. 64-84, 1995.
[3] D. Chaum, A. Fiat, and M. Noar : “Untraceable Electronic Cash”, Proceeding of CRYPTO ‘88, Lecture Notes in Computer Science, pp. 319-327, 1990.
[4] T. Elgamal : “A Public Key Cryptosystem and a signature Scheme Based on Discrete Logarithms”, Advances in Cryptology: Proceedings of CRYPTO ‘84, Springer-Verlag, pp. 10-18, 1984.
[5] E. Foo, and C. Boyd : “ A payment Scheme Using Vouchers”, Proceeding of FC’ 98, pp. 103-121, Feb. 23-25, 1998.
[6] Niels Ferguson : “Single Term Off-Line Coins”, Proceeding of EUROCRYPT ’93, pp. 318-328, 1994.
[7] Martin Abadi and Roger Needham : “Prudent Engineering Practice for Cryptographic Protocols”, Proceeding of the 1994 IEEE Symposium on Security and Privacy, pp. 122-136, May 1994.
[8] K. Q. Nguyen, Y. Mu, and V. Varadharajan : “ Secure and Efficient Digital Coins”, Computer Security Applications Conference, Proceedings, 13th Annual , pp. 9-15, 1997
[9] Tatsuaki Okomoto : “An efficient Divisible Electronic Cash Scheme”, Proceeding of Crypto’ 95, pp. 438-451, 1995.
[10] R. Rivest, A. Shamir and L. Adleman : “A Method for Obtaining Digital Signatures and Public-Key Cryptosystems”, Communications of the ACM, Vol. 21, No. 2, pp.120-126, Feb. 1978.
[11] Ross Anderson and Roger Needham : “Robustness Principles for Public Key protocols”, Proceeding of CRYPTO’ 95, Springer-Verlag, 1995.
[12] A. Shamir, R.Rivest, and L. Adleman : “Payword and Micromint : Two Simple Micropayment Schemes. Cryptobytes, vol. 2, num1, pp. 7-11, 1996.
[13] Y. Yacobi : “Efficient Electronic Money”, Proceeding of ASIACRYPT ‘94, pp. 153-163, 1995.
QRCODE
 
 
 
 
 
                                                                                                                                                                                                                                                                                                                                                                                                               
第一頁 上一頁 下一頁 最後一頁 top